SUSE-SU-2023:3209-1: moderate: Security update for libqt5-qtsvg

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Aug 7 16:30:22 UTC 2023



# Security update for libqt5-qtsvg

Announcement ID: SUSE-SU-2023:3209-1  
Rating: moderate  
References:

  * #1196654
  * #1211298

  
Cross-References:

  * CVE-2021-45930
  * CVE-2023-32573

  
CVSS scores:

  * CVE-2021-45930 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2021-45930 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-32573 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-32573 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Manager Proxy 4.2
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Server 4.2

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for libqt5-qtsvg fixes the following issues:

  * CVE-2021-45930: Fixed an out-of-bounds write that may have lead to a denial-
    of-service (bsc#1196654).
  * CVE-2023-32573: Fixed missing initialization of QtSvg QSvgFont m_unitsPerEm
    variable (bsc#1211298).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-3209=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3209=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3209=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3209=1

## Package List:

  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * libQt5Svg5-debuginfo-5.12.7-150200.3.8.1
    * libqt5-qtsvg-devel-5.12.7-150200.3.8.1
    * libqt5-qtsvg-debugsource-5.12.7-150200.3.8.1
    * libQt5Svg5-5.12.7-150200.3.8.1
  * SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    * libqt5-qtsvg-private-headers-devel-5.12.7-150200.3.8.1
  * SUSE Manager Proxy 4.2 (x86_64)
    * libQt5Svg5-debuginfo-5.12.7-150200.3.8.1
    * libqt5-qtsvg-devel-5.12.7-150200.3.8.1
    * libqt5-qtsvg-debugsource-5.12.7-150200.3.8.1
    * libQt5Svg5-5.12.7-150200.3.8.1
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * libQt5Svg5-debuginfo-5.12.7-150200.3.8.1
    * libqt5-qtsvg-devel-5.12.7-150200.3.8.1
    * libqt5-qtsvg-debugsource-5.12.7-150200.3.8.1
    * libQt5Svg5-5.12.7-150200.3.8.1
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * libQt5Svg5-debuginfo-5.12.7-150200.3.8.1
    * libqt5-qtsvg-devel-5.12.7-150200.3.8.1
    * libqt5-qtsvg-debugsource-5.12.7-150200.3.8.1
    * libQt5Svg5-5.12.7-150200.3.8.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-45930.html
  * https://www.suse.com/security/cve/CVE-2023-32573.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1196654
  * https://bugzilla.suse.com/show_bug.cgi?id=1211298

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230807/8c5c7934/attachment.htm>


More information about the sle-updates mailing list